LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Slackware (https://www.linuxquestions.org/questions/slackware-14/)
-   -   WPA help please :) (https://www.linuxquestions.org/questions/slackware-14/wpa-help-please-671480/)

okos 09-21-2008 10:30 PM

WPA help please :)
 
I am having trouble connecting when I encrypt my router with wpa-psk

First of all I am able to connect wireless when I unencrypted my router. So I know that works.

My info
Dell 5150
PCMCIA Netgear WG511T V1 using AR5212 chipset
Madwifi Driver.

rc.inet1.conf
Code:

# Config information for ath0:
IFNAME[1]="ath0"
IPADDR[1]=""
NETMASK[1]=""
USE_DHCP[1]="yes"
DHCP_TIMEOUT[1]=30
WLAN_WPA[1]="wpa_supplicant"
WLAN_WPADRIVER[1]="madwifi"
DHCP_HOSTNAME[1]="netgear"

I took the WPA Pre-Shared Key and did as follows (not my real info):
wpa_passphrase myessid mypsk000000
Resulting as follows
Code:

network={
        ssid="myessid"
        #psk="mypsk000000"
        psk=f3ff2f9f7dcc0c6c65f93362a7a5799297960dfdcd5c682fc5c15974803205bc
}


wpa-supplicant.conf
Code:

# WPA protected network, supply your own ESSID and WPAPSK here:
network={
  scan_ssid=0
  proto=WPA
  key_mgmt=WPA-PSK
  pairwise=CCMP TKIP
  group=CCMP TKIP WEP104 WEP40
  ssid="myessid"
        #psk="mypsk000000"        psk=f3ff2f9f7dcc0c6c65f93362a7a5799297960dfdcd5c682fc5c15974803205bc}

I get the following error
Code:

root@# wpa_supplicant -dw -c/etc/wpa_supplicant.conf -Dwext -iath0
Initializing interface 'ath0' conf '/etc/wpa_supplicant.conf' driver 'wext' ctrl_interface 'N/A' bridge 'N/A'
Configuration file '/etc/wpa_supplicant.conf' -> '/etc/wpa_supplicant.conf'
Reading configuration file '/etc/wpa_supplicant.conf'
ctrl_interface='/var/run/wpa_supplicant'
ctrl_interface_group='0' (DEPRECATED)
eapol_version=1
ap_scan=1
fast_reauth=1
Line 22: Invalid PSK.
Line 22: failed to parse psk.
Line 26: unknown network field 'network'.
Line 29: failed to parse network block.
Failed to read or parse configuration '/etc/wpa_supplicant.conf'.
Failed to add interface ath0
Cancelling scan request
Cancelling authentication timeout


pinniped 09-21-2008 10:37 PM

Your wpa_supplicant configuration file needs to be cleaned up.

Original:

Code:

# WPA protected network, supply your own ESSID and WPAPSK here:
network={
  scan_ssid=0
  proto=WPA
  key_mgmt=WPA-PSK
  pairwise=CCMP TKIP
  group=CCMP TKIP WEP104 WEP40
  ssid="myessid"
        #psk="mypsk000000"        psk=f3ff2f9f7dcc0c6c65f93362a7a5799297960dfdcd5c682fc5c15974803205bc}

Try:
Code:

# WPA protected network, supply your own ESSID and WPAPSK here:
network={
  proto=WPA
  key_mgmt=WPA-PSK
  ssid="myessid"
  psk=f3ff2f9f7dcc0c6c65f93362a7a5799297960dfdcd5c682fc5c15974803205bc
}

There is little point in keeping the psk="..." line since the only thing it does is expose your password.
Your pairwise and group parameters are not needed for most home networks (or is your network really different from the usual home network setup).

Going back to your post - the failure messages you're getting indicate that your config file is not being successfully parsed; this may be because you didn't format it correctly (for example, the two 'psk' entries on a single line).

okos 09-21-2008 11:59 PM

Thanks a bunch!

That cleared up the parse error.

One thing to keep in mind, the second bracket } seems to need its own line.

However I still cannot connect.

Here is the output now for wpa_supplicant -dw -c/etc/wpa_supplicant.conf -Dwext -iath0
Code:

WPA: Association event - clear replay counter
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
EAPOL: External notification - EAP success=0
EAPOL: External notification - portEnabled=1
EAPOL: SUPP_PAE entering state CONNECTING
EAPOL: SUPP_BE entering state IDLE
Setting authentication timeout: 10 sec 0 usec
Cancelling scan request
RTM_NEWLINK: operstate=0 ifi_flags=0x11023 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'ath0' added
EAPOL: startWhen --> 0
EAPOL: SUPP_PAE entering state CONNECTING
EAPOL: txStart
WPA: drop TX EAPOL in non-IEEE 802.1X mode (type=1 len=0)
Authentication with 00:90:4b:37:e2:22 timed out.
Added BSSID 00:90:4b:37:e2:22 into blacklist
wpa_driver_wext_disassociate
No keys have been configured - skip key clearing
State: ASSOCIATED -> DISCONNECTED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
EAPOL: External notification - portEnabled=0
EAPOL: SUPP_PAE entering state DISCONNECTED
EAPOL: SUPP_BE entering state INITIALIZE
EAPOL: External notification - portValid=0
EAPOL: External notification - EAP success=0
Setting scan request: 0 sec 0 usec
State: DISCONNECTED -> SCANNING
Starting AP scan (broadcast SSID)
Scan requested (ret=0) - scan timeout 30 seconds
RTM_NEWLINK: operstate=0 ifi_flags=0x1023 ([UP])
Wireless event: cmd=0x8b15 len=20
Wireless event: new AP: 00:00:00:00:00:00
Added BSSID 00:00:00:00:00:00 into blacklist
CTRL-EVENT-DISCONNECTED - Disconnect event - remove keys
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=1 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=2 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=3 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
State: SCANNING -> DISCONNECTED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
EAPOL: External notification - EAP success=0
RTM_NEWLINK: operstate=0 ifi_flags=0x1023 ([UP])
Wireless event: cmd=0x8c02 len=95
RTM_NEWLINK: operstate=0 ifi_flags=0x1023 ([UP])
Wireless event: cmd=0x8b15 len=20
Wireless event: new AP: 00:00:00:00:00:00
BSSID 00:00:00:00:00:00 blacklist count incremented to 2
CTRL-EVENT-DISCONNECTED - Disconnect event - remove keys
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=1 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=2 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=3 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
State: DISCONNECTED -> DISCONNECTED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
EAPOL: External notification - EAP success=0
RTM_NEWLINK: operstate=0 ifi_flags=0x1023 ([UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'ath0' added
RTM_NEWLINK: operstate=0 ifi_flags=0x1023 ([UP])
Wireless event: cmd=0x8b19 len=8
Received 405 bytes of scan results (2 BSSes)
Scan results: 2
Selecting BSS from priority group 0
Try to find WPA-enabled AP
0: 00:90:4b:37:e2:22 ssid='dad' wpa_ie_len=24 rsn_ie_len=0 caps=0x11
  selected based on WPA IE
  selected WPA AP 00:90:4b:37:e2:22 ssid='dad'
Try to find non-WPA AP
Trying to associate with 00:90:4b:37:e2:22 (SSID='dad' freq=2412 MHz)
Cancelling scan request
WPA: clearing own WPA/RSN IE
Automatic auth_alg selection: 0x1
WPA: using IEEE 802.11i/D3.0
WPA: Selected cipher suites: group 8 pairwise 8 key_mgmt 2 proto 1
WPA: set AP WPA IE - hexdump(len=24):
WPA: clearing AP RSN IE
WPA: using GTK TKIP
WPA: using PTK TKIP
WPA: using KEY_MGMT WPA-PSK
WPA: Set own WPA IE default - hexdump(len=24):
No keys have been configured - skip key clearing
wpa_driver_wext_set_drop_unencrypted
State: DISCONNECTED -> ASSOCIATING
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
wpa_driver_wext_associate
Setting authentication timeout: 10 sec 0 usec
EAPOL: External notification - EAP success=0
EAPOL: External notification - EAP fail=0
EAPOL: External notification - portControl=Auto
RTM_NEWLINK: operstate=0 ifi_flags=0x1023 ([UP])
Wireless event: cmd=0x8b06 len=8
RTM_NEWLINK: operstate=0 ifi_flags=0x1023 ([UP])
Wireless event: cmd=0x8b04 len=12
RTM_NEWLINK: operstate=0 ifi_flags=0x1023 ([UP])
Wireless event: cmd=0x8b1a len=11
RTM_NEWLINK: operstate=0 ifi_flags=0x11023 ([UP][LOWER_UP])
Wireless event: cmd=0x8b15 len=20
Wireless event: new AP: 00:90:4b:37:e2:22
State: ASSOCIATING -> ASSOCIATED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
Associated to a new BSS: BSSID=00:90:4b:37:e2:22
No keys have been configured - skip key clearing
Associated with 00:90:4b:37:e2:22
WPA: Association event - clear replay counter
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
EAPOL: External notification - EAP success=0
EAPOL: External notification - portEnabled=1
EAPOL: SUPP_PAE entering state CONNECTING
EAPOL: SUPP_BE entering state IDLE
Setting authentication timeout: 10 sec 0 usec
Cancelling scan request
RTM_NEWLINK: operstate=0 ifi_flags=0x11023 ([UP][LOWER_UP])
RTM_NEWLINK, IFLA_IFNAME: Interface 'ath0' added
EAPOL: startWhen --> 0
EAPOL: SUPP_PAE entering state CONNECTING
EAPOL: txStart
WPA: drop TX EAPOL in non-IEEE 802.1X mode (type=1 len=0)
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
Wireless event: cmd=0x8b15 len=20
Wireless event: new AP: 00:00:00:00:00:00
Setting scan request: 0 sec 100000 usec
BSSID 00:90:4b:37:e2:22 blacklist count incremented to 2
CTRL-EVENT-DISCONNECTED - Disconnect event - remove keys
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=1 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=2 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=3 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
State: ASSOCIATED -> DISCONNECTED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
EAPOL: External notification - portEnabled=0
EAPOL: SUPP_PAE entering state DISCONNECTED
EAPOL: SUPP_BE entering state INITIALIZE
EAPOL: External notification - portValid=0
EAPOL: External notification - EAP success=0
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
Wireless event: cmd=0x8c02 len=95
RTM_NEWLINK: operstate=0 ifi_flags=0x1003 ([UP])
Wireless event: cmd=0x8b15 len=20
Wireless event: new AP: 00:00:00:00:00:00
BSSID 00:00:00:00:00:00 blacklist count incremented to 3
CTRL-EVENT-DISCONNECTED - Disconnect event - remove keys
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=1 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=2 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=3 set_tx=0 seq_len=0 key_len=0
wpa_driver_wext_set_key: alg=0 key_idx=0 set_tx=0 seq_len=0 key_len=0
State: DISCONNECTED -> DISCONNECTED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
EAPOL: External notification - EAP success=0
Ignore event for foreign ifindex 7
RTM_NEWLINK: operstate=0 ifi_flags=0x1002 ()
RTM_NEWLINK, IFLA_IFNAME: Interface 'ath0' added
RTM_NEWLINK: operstate=0 ifi_flags=0x1002 ()
RTM_NEWLINK, IFLA_IFNAME: Interface 'ath0' added
l2_packet_receive - recvfrom: Network is down
State: DISCONNECTED -> SCANNING
Starting AP scan (broadcast SSID)
ioctl[SIOCSIWSCAN]: Network is down
Scan requested (ret=-1) - scan timeout 30 seconds
Failed to initiate AP scan.
Setting scan request: 10 sec 0 usec
Authentication with 00:00:00:00:00:00 timed out.
BSSID 00:00:00:00:00:00 blacklist count incremented to 4
No keys have been configured - skip key clearing
State: SCANNING -> DISCONNECTED
wpa_driver_wext_set_operstate: operstate 0->0 (DORMANT)
WEXT: Operstate: linkmode=-1, operstate=5
EAPOL: External notification - portEnabled=0
EAPOL: External notification - portValid=0
EAPOL: External notification - EAP success=0
Setting scan request: 0 sec 0 usec
State: DISCONNECTED -> SCANNING
Starting AP scan (broadcast SSID)
ioctl[SIOCSIWSCAN]: Network is down
Scan requested (ret=-1) - scan timeout 30 seconds
Failed to initiate AP scan.
Setting scan request: 10 sec 0 usec

I am not sure why my BSSID gets blacklisted as I had highlighted and underlined.

When I start ath0 I get timed out:
Code:

root@# /etc/rc.d/rc.inet1 ath0_start
/etc/rc.d/rc.inet1:  ath0 information: 'Fill with your own settings...'
Polling for DHCP server on interface ath0:
Broadcasting DHCP_DISCOVER
timed out waiting for a valid DHCP server response


pinniped 09-22-2008 01:21 AM

Well, the information I gave you was for a typical WPA-PSK connection. Your network seems to be using EAP.

If you use EAP-TLS then the setup is something like this:

ssid="blah"
key_mgmt=WPA-EAP (NOTE: NOT PSK)
proto=WPA2
pairwise=CCMP
group=CCMP
eap=TLS
ca_cert="/path/to/cert.pem"
private_key="/path/to/user/pkcs12.key"
private_key_passwd="password for user pkcs12 key"


If you use PEAP then it's something like this:
ssid="blah"
key_mgmt=IEEE8021x
eap=PEAP
phase2="auth=MSCHAPV2"
identity="user"
password="password"

Well, really you have to tell use how the network is set up to authenticate - there are so many different 'EAP' methods to use and some methods can be set up in a variety of ways. It may help if you can point out instructions to set up WinDuhs for the wireless net.

okos 09-22-2008 10:09 PM

These are the instructions for my router:
WPA
If you wish to enable WPA encryption, select WPA in the Network Authentication list.
WPA is an upgrade to the WEP (Wired Equivalent Privacy) standard for securing your wireless network.
If you would like to secure your wireless network using WPA, you will need the following: WPA enabled on your Dell TrueMobile 2300 Wireless Broadband Router
WPA support for your wireless clients. If you are using a Dell TrueMobile wireless client, you can check for the availability of WPA enabled software update for your wireless client at http://support.dell.com.
Enter the fields with the required parameters.
WPA Pre-shared Key
WPA Pre-Shared Key (PSK) is a field where the password is entered. All wireless clients
must also use this password to gain access to the network. Note that the Key format must also match the setting for the wireless clients.
Key Format
Key Format is a box that lists 2 items: Hexadecimal Digits (numbers 0-9 and letters A-F only) and ASCII Characters (any letter, number, or symbol). Select the proper format for your key. If your wireless client(s) only support one of the two formats, be sure to specify the correct one.
WPA Group Rekey Interval
WPA Group Rekey Interval is used to specify the frequency of encryption key rotations. The lower the number, the faster your encryption key will rotate, however, setting this number too low may cause your wireless network to slow down.
WPA Encryption
WPA Encryption has 2 choices: TKIP (Temporal Key Integrity Protocol) - it is the most commonly used encryption method and AES (Advanced Encryption Standard) - it can be used if your wireless clients do not support TKIP.


I don't think I have the option of EAP
However wpa encription type is either tkip or aes. I chose tkip.

Does that make any difference?

okos 09-22-2008 10:17 PM

Here is what dmesg says when I boot
Quote:

ACPI: PCI Interrupt 0000:03:00.0[A] -> Link [LNKA] -> GSI 11 (level, low) -> IRQ 11
MadWifi: ath_attach: HAL managed transmit power control (TPC) disabled.
MadWifi: ath_attach: Interference mitigation is supported. Currently disabled.
MadWifi: ath_attach: Switching rfkill capability off.
ath_rate_sample: 1.2 (svn r3653)
wifi0: 11b rates: 1Mbps 2Mbps 5.5Mbps 11Mbps
wifi0: 11g rates: 1Mbps 2Mbps 5.5Mbps 11Mbps 6Mbps 9Mbps 12Mbps 18Mbps 24Mbps 36Mbps 48Mbps 54Mbps
wifi0: turboG rates: 6Mbps 12Mbps 18Mbps 24Mbps 36Mbps 48Mbps 54Mbps
wifi0: H/W encryption support: WEP AES AES_CCM TKIP
wifi0: ath_announce: Use hw queue 1 for WME_AC_BE traffic
wifi0: ath_announce: Use hw queue 0 for WME_AC_BK traffic
wifi0: ath_announce: Use hw queue 2 for WME_AC_VI traffic
wifi0: ath_announce: Use hw queue 3 for WME_AC_VO traffic
wifi0: ath_announce: Use hw queue 4 for XR traffic
wifi0: ath_announce: Use hw queue 7 for UAPSD traffic
wifi0: ath_announce: Use hw queue 8 for CAB traffic
wifi0: ath_announce: Use hw queue 9 for beacons

pinniped 09-23-2008 01:12 AM

I thought TKIP was supposed to be the default for WPA-PSK, but you can force fewer options with:

network={
proto=WPA
key_mgmt=WPA-PSK
proto=WPA
pairwise=TKIP
group=TKIP
ssid="myessid"
psk=f3ff2f9f7dcc0c6c65f93362a7a5799297960dfdcd5c682fc5c15974803205bc
}

Are you sure you generated the correct PSK?
The ESSID and passphrase are both case-sensitive and you need to use quotation marks if there are spaces (or special characters) in the ESSID or passphrase. For example:

wpa_passphrase "my essID" "blah blah blah"

is not the same as

wpa-passphrase "my essid" "blah blah blah"

okos 09-23-2008 11:20 PM

Quote:

Originally Posted by pinniped (Post 3288925)
I thought TKIP was supposed to be the default for WPA-PSK, but you can force fewer options with:

network={
proto=WPA
key_mgmt=WPA-PSK
proto=WPA
pairwise=TKIP
group=TKIP
ssid="myessid"
psk=f3ff2f9f7dcc0c6c65f93362a7a5799297960dfdcd5c682fc5c15974803205bc
}

Are you sure you generated the correct PSK?
The ESSID and passphrase are both case-sensitive and you need to use quotation marks if there are spaces (or special characters) in the ESSID or passphrase. For example:

wpa_passphrase "my essID" "blah blah blah"

is not the same as

wpa-passphrase "my essid" "blah blah blah"

According to the dell true mobile router you can use any letter, character, or number for a ascii passphrase.
I created a passphrase using both letters numbers upper case, lower case, and symbols.

I a copied the pass phrase that I entered from the router and pasted it into
Quote:

wpa_passphrase my essid,my passphrase in ascii
network={
ssid="my essid"
#psk="my passphrase in ascii"
psk= my psk in hex
}

I posted that into wpa_supplicant.conf as
psk=my pass phrase in hex

But I still can't connect wireless.

With /etc/rc.d/rc.inet1 ath0_start
Im now getting this error
Code:

Failed to connect to wpa_supplicant - wpa_ctrl_open: No such file or directory
Failed to connect to wpa_supplicant - wpa_ctrl_open: No such file or directory
Failed to connect to wpa_supplicant - wpa_ctrl_open: No such file or directory
Failed to connect to wpa_supplicant - wpa_ctrl_open: No such file or directory
Failed to connect to wpa_supplicant - wpa_ctrl_open: No such file or directory
Failed to connect to wpa_supplicant - wpa_ctrl_open: No such file or directory

Here is the edited copy of my wpa_supplicant.conf
Quote:

# See /usr/doc/wpa_supplicant-0.5.10/wpa_supplicant.conf.sample
# for many more options that you can use in this file.

# This line enables the use of wpa_cli which is used by rc.wireless
# if possible (to check for successful association)
ctrl_interface=/var/run/wpa_supplicant
# By default, only root (group 0) may use wpa_cli
ctrl_interface_group=0
eapol_version=1
ap_scan=1
fast_reauth=1

# WPA protected network, supply your own ESSID and WPAPSK here:
network={
proto=WPA
key_mgmt=WPA-PSK
proto=WPA
pairwise=TKIP
group=TKIP
#pairwise=CCMP TKIP
#group=CCMP TKIP WEP104 WEP40
ssid="myessid"
psk=********my psk edited out
}

# Plaintext connection (no WPA, no IEEE 802.1X),
# nice for hotel/airport types of WiFi network.
network={
key_mgmt=NONE
priority=0
}

pinniped 09-24-2008 02:51 AM

Just to check a few things:
1. the madwifi tools are installed
2. the following modules are loaded (lsmod): ath_pci, ath_hal, ath_rate_sample, wlan, wlan_tkip

I suspect most of those modules are loaded, but you might be missing something like 'wlan_tkip' since you don't have to load those modules when using the wireless device (but you do need it to use TKIP on madwifi). There is also a 'wlan_xauth' module, but I don't know if you need that or if that's only for using your card as an Access Point.

Going back to one of your earlier posts:

Quote:

Here is the output now for wpa_supplicant -dw -c/etc/wpa_supplicant.conf -Dwext -iath0
I missed that bit about '-Dwext'; have you tried with '-Dmadwifi' ?

If the problem is due to missing modules when the wpa_supplicant is started, just make sure the modules are loaded before then.

Alien Bob 09-24-2008 03:07 AM

Quote:

Originally Posted by pinniped (Post 3290042)
I missed that bit about '-Dwext'; have you tried with '-Dmadwifi' ?

Thhe "-Dmadwifi" parameter is no longer useful for making wpa_supplicant talk to madwifi. In fact, for modern versions of kernel and madwifi driver, the use of "-Dwext" is required because "-Dmadwifi" will just not work.

As for the problems of this thread: I have no idea what is causing them.

Eric

pinniped 09-24-2008 05:54 AM

Well, in the original rc.inet1.conf posted:

WLAN_WPADRIVER[1]="madwifi"

So that should be changed to "wext" then.

DHCP_HOSTNAME[1]="netgear"

Why bother with a hostname?


There may be a problem with the essid and passphrase. Older (broken) wireless routers had numerous defects such as a requirements for the ESSID to be in CAPS only, or that there should not be a space in the ESSID. Some had a low limit on the length of the passphrase; maybe some don't make it clear what characters they accept (alpha and numeric only?). [OT: An interesting problem I ran into with WinDuhs XP once was that the router could take the long passphrase but XP couldn't - so only the Linux machines connected.]

It is also possible that the router just wasn't set up quite right - anyone care to check the manual and see if the instructions might be a bit confusing?

Alien Bob 09-24-2008 12:34 PM

Quote:

Originally Posted by pinniped (Post 3290166)
Well, in the original rc.inet1.conf posted:

WLAN_WPADRIVER[1]="madwifi"

So that should be changed to "wext" then.

Correct!
Quote:

DHCP_HOSTNAME[1]="netgear"

Why bother with a hostname?
Well, I have configured a dynamic DNS in my LAN (DHCP server and DNS server talk to eachother), and whatever name I enter as "DHCP_HOSTNAME" ends up as a dynamic hostname in my own DNS (for the duration of the uptime of my PC). This is a nicety but not a requirement of any sort. But there are ISP's who let the consumer setup the DSL connection usiong a required DHCP_HOSTNAME, so that is where this parameter comes in handy.

Eric

okos 09-24-2008 09:56 PM

Quote:

Originally Posted by pinniped (Post 3290042)
Just to check a few things:
1. the madwifi tools are installed
2. the following modules are loaded (lsmod): ath_pci, ath_hal,

lsmod; I thought I would print the entire thing in case I missed something.
Code:

Module                  Size  Used by
vmnet                  30900  3
vmmon                1813836  0
snd_seq_dummy          2692  0
snd_seq_oss            28032  0
snd_seq_midi_event      5888  1 snd_seq_oss
snd_seq                42704  5 snd_seq_dummy,snd_seq_oss,snd_seq_midi_event
snd_seq_device          6412  3 snd_seq_dummy,snd_seq_oss,snd_seq
snd_pcm_oss            36000  0
snd_mixer_oss          13824  1 snd_pcm_oss
ipv6                  220324  18
lp                      9156  0
parport_pc            23588  0
parport                29896  2 lp,parport_pc
fuse                  40340  1
wlan_scan_sta          12416  1
ath_rate_sample        13696  1
ath_pci              201016  0
wlan                  215024  4 wlan_scan_sta,ath_rate_sample,ath_pci
ath_hal              249184  3 ath_rate_sample,ath_pci
b43legacy              93980  0
mac80211              116620  1 b43legacy
cfg80211              10888  1 mac80211
b44                    22160  0
usbhid                38400  0
hid                    32128  1 usbhid
nvidia              7847488  26
ohci1394              27824  0
ssb                    28420  2 b43legacy,b44
pcmcia                31268  1 ssb
yenta_socket          22668  2
rsrc_nonstatic        10624  1 yenta_socket
ieee1394              76984  1 ohci1394
pcmcia_core            31504  3 pcmcia,yenta_socket,rsrc_nonstatic
i2c_core              18448  1 nvidia
video                  15504  11
output                  2688  1 video
mii                    4480  1 b44
snd_intel8x0          27548  0
snd_ac97_codec        94500  1 snd_intel8x0
hsfmc97ich            66620  0
battery                10244  0
hsfserial              19940  1 hsfmc97ich
button                  6032  0
thermal                12572  0
ac97_bus                1792  1 snd_ac97_codec
ehci_hcd              30476  0
ac                      4100  0
hsfengine            1258688  2 hsfmc97ich,hsfserial
rtc_cmos                6688  0
rtc_core              13976  1 rtc_cmos
rtc_lib                2560  1 rtc_core
snd_pcm                65416  3 snd_pcm_oss,snd_intel8x0,snd_ac97_codec
snd_timer              17540  2 snd_seq,snd_pcm
snd                    42852  9 snd_seq_oss,snd_seq,snd_seq_device,snd_pcm_oss,snd_mixer_oss,snd_intel8x0,snd_ac97_codec,snd_pcm,snd_timer
processor              21680  1 thermal
shpchp                28692  0
soundcore              5472  1 snd
snd_page_alloc          7560  2 snd_intel8x0,snd_pcm
serio_raw              4996  0
intel_agp              21268  1
agpgart                26288  2 nvidia,intel_agp
psmouse                36112  0
evdev                  8448  5
uhci_hcd              21392  0
hsfosspec              83560  6 hsfmc97ich,hsfserial,hsfengine
hsfsoar                93400  1 hsfmc97ich
iTCO_wdt                9760  0
iTCO_vendor_support    3076  1 iTCO_wdt

Quote:

It is also possible that the router just wasn't set up quite right - anyone care to check the manual and see if the instructions might be a bit confusing?
Though slightly edited for brevity, I had posted the help instructions for my router in post# 5. I think it is pretty clear.

Quote:

Well, in the original rc.inet1.conf posted:

WLAN_WPADRIVER[1]="madwifi"

So that should be changed to "wext" then.
I will make the change and let you know about the results.

Eric,
I followed your page in setting this up.
I did not quite understand about setting up wext.

Quote:

The value ”wext” for the variable WLAN_WPADRIVER stands for ”Wireless Extensions”. It is the protocol with which wpa_supplicant and the wireless driver communicate. Wireless Extensions allow for a simple framework that connects arbitrary (and well-written) wireless kernel drivers and the userland program wpa_supplicant together. Not too long ago, neither wpa_supplicant nor wireless drivers used Wireless Extensions by definition, so it is likely that for older releases of these sotwares, wpa_supplicant needs to talk to the driver using it's own protocol. You can easily find out what “drivers” (cards) are supported by wpa_supplicant by just running it and inspecting the output:

wpa_supplicant
wpa_supplicant v0.5.10
Copyright (c) 2003-2008, Jouni Malinen <j@w1.fi> and contributors

...

drivers:
wext = Linux wireless extensions (generic)
hostap = Host AP driver (Intersil Prism2/2.5/3)
atmel = ATMEL AT76C5XXx (USB, PCMCIA)
ndiswrapper = Linux ndiswrapper
ipw = Intel ipw2100/2200 driver (old; use wext with Linux 2.6.13 or newer)
wired = wpa_supplicant wired Ethernet driver

...

For instance: If you use an older version of ndiswrapper you may have to use “ndiswrapper” instead of ”wext” as the driver (note that current releases of ndiswrapper require ”wext”)

WLAN_WPADRIVER[1]="ndiswrapper"
In your wext example I changed ndiswrapper to madwifi.


Quote:

You can easily find out what “drivers” (cards) are supported by wpa_supplicant by just running it and inspecting the output
Running what? Some of the debug commands? or starting ath0?

Thanks a bunch for the responses. :)

okos 09-24-2008 10:10 PM

Edited my rc.inet1.conf

Code:

# Config information for ath0:
IFNAME[1]="ath0"
IPADDR[1]=""
NETMASK[1]=""
USE_DHCP[1]="yes"
WLAN_WPA[1]="wpa_supplicant"
WLAN_WPADRIVER[1]="wext"
WLAN_WPAWAIT[1]=50
#DHCP_HOSTNAME[1]="netgear"
DHCP_TIMEOUT[1]=50

Trying to start ath0
Quote:

root@# /etc/rc.d/rc.inet1 ath0_restart
/sbin/dhcpcd: not running
Polling for DHCP server on interface ath0:
Broadcasting DHCP_DISCOVER
timed out waiting for a valid DHCP server response
Still not connecting :(

Alien Bob 09-25-2008 05:58 AM

Quote:

Originally Posted by okos (Post 3290938)
Edited my rc.inet1.conf

Code:

# Config information for ath0:
IFNAME[1]="ath0"
IPADDR[1]=""
NETMASK[1]=""
USE_DHCP[1]="yes"
WLAN_WPA[1]="wpa_supplicant"
WLAN_WPADRIVER[1]="wext"
WLAN_WPAWAIT[1]=50
#DHCP_HOSTNAME[1]="netgear"
DHCP_TIMEOUT[1]=50


This looks OK.

When you see that DHCP timeout message, can you run
Code:

wpa_cli -i ath0 status
and report what that tells you?If it shows that association is complete, then the problem is the DHCP client. You can try "dhclient ath0" and see if thatgets you an IP address.


Quote:

"You can easily find out what “drivers” (cards) are supported by wpa_supplicant by just running it and inspecting the output."

Running what? Some of the debug commands? or starting ath0?
I thought I had expressed it clearly...you need to just run wpa_supplicant (it is a command you know) and the command output is what you see in the wiki. Look at the part where it says "drivers".

Eric


All times are GMT -5. The time now is 07:31 AM.